Analysis
-
max time kernel
122s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19/09/2024, 03:48
Static task
static1
Behavioral task
behavioral1
Sample
ea87b10f9a3aff87908422015307d26f_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ea87b10f9a3aff87908422015307d26f_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
ea87b10f9a3aff87908422015307d26f_JaffaCakes118.exe
-
Size
564KB
-
MD5
ea87b10f9a3aff87908422015307d26f
-
SHA1
b34d78022fed013054e02d6f8be824710e1953fb
-
SHA256
3d0f549959c6718f3d1ac1ced1eb73353ae4b199b150bbb601f83bb4df2d6e00
-
SHA512
96f04785423599ca63024aa323c36664e488189095d544ab53d703edadf8e29243dfdee4d6b416c60fd88d185ea3710f5e206ef0ddc8044b9b4ac6fe2009b4fb
-
SSDEEP
12288:uFKKdg0OCzIMU2RQowBYUfJ2KVDwmCedQHd4AWsOCdWNt4:urjxHRQomYOzCvHdLCNt4
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2888 ea89b10f9a3aff89908422017309d28f_LaffaCameu118.exe -
pid Process 2896 powershell.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2500 sc.exe 2940 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ea89b10f9a3aff89908422017309d28f_LaffaCameu118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ea87b10f9a3aff87908422015307d26f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1852 ea87b10f9a3aff87908422015307d26f_JaffaCakes118.exe 1852 ea87b10f9a3aff87908422015307d26f_JaffaCakes118.exe 1852 ea87b10f9a3aff87908422015307d26f_JaffaCakes118.exe 2896 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2896 powershell.exe Token: SeTcbPrivilege 2784 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1852 wrote to memory of 2332 1852 ea87b10f9a3aff87908422015307d26f_JaffaCakes118.exe 31 PID 1852 wrote to memory of 2332 1852 ea87b10f9a3aff87908422015307d26f_JaffaCakes118.exe 31 PID 1852 wrote to memory of 2332 1852 ea87b10f9a3aff87908422015307d26f_JaffaCakes118.exe 31 PID 1852 wrote to memory of 2332 1852 ea87b10f9a3aff87908422015307d26f_JaffaCakes118.exe 31 PID 2332 wrote to memory of 2500 2332 cmd.exe 33 PID 2332 wrote to memory of 2500 2332 cmd.exe 33 PID 2332 wrote to memory of 2500 2332 cmd.exe 33 PID 2332 wrote to memory of 2500 2332 cmd.exe 33 PID 1852 wrote to memory of 2360 1852 ea87b10f9a3aff87908422015307d26f_JaffaCakes118.exe 34 PID 1852 wrote to memory of 2360 1852 ea87b10f9a3aff87908422015307d26f_JaffaCakes118.exe 34 PID 1852 wrote to memory of 2360 1852 ea87b10f9a3aff87908422015307d26f_JaffaCakes118.exe 34 PID 1852 wrote to memory of 2360 1852 ea87b10f9a3aff87908422015307d26f_JaffaCakes118.exe 34 PID 1852 wrote to memory of 2364 1852 ea87b10f9a3aff87908422015307d26f_JaffaCakes118.exe 35 PID 1852 wrote to memory of 2364 1852 ea87b10f9a3aff87908422015307d26f_JaffaCakes118.exe 35 PID 1852 wrote to memory of 2364 1852 ea87b10f9a3aff87908422015307d26f_JaffaCakes118.exe 35 PID 1852 wrote to memory of 2364 1852 ea87b10f9a3aff87908422015307d26f_JaffaCakes118.exe 35 PID 2360 wrote to memory of 2940 2360 cmd.exe 38 PID 2360 wrote to memory of 2940 2360 cmd.exe 38 PID 2360 wrote to memory of 2940 2360 cmd.exe 38 PID 2360 wrote to memory of 2940 2360 cmd.exe 38 PID 2364 wrote to memory of 2896 2364 cmd.exe 39 PID 2364 wrote to memory of 2896 2364 cmd.exe 39 PID 2364 wrote to memory of 2896 2364 cmd.exe 39 PID 2364 wrote to memory of 2896 2364 cmd.exe 39 PID 1852 wrote to memory of 2952 1852 ea87b10f9a3aff87908422015307d26f_JaffaCakes118.exe 40 PID 1852 wrote to memory of 2952 1852 ea87b10f9a3aff87908422015307d26f_JaffaCakes118.exe 40 PID 1852 wrote to memory of 2952 1852 ea87b10f9a3aff87908422015307d26f_JaffaCakes118.exe 40 PID 1852 wrote to memory of 2952 1852 ea87b10f9a3aff87908422015307d26f_JaffaCakes118.exe 40 PID 1852 wrote to memory of 2952 1852 ea87b10f9a3aff87908422015307d26f_JaffaCakes118.exe 40 PID 1852 wrote to memory of 2952 1852 ea87b10f9a3aff87908422015307d26f_JaffaCakes118.exe 40 PID 1852 wrote to memory of 2952 1852 ea87b10f9a3aff87908422015307d26f_JaffaCakes118.exe 40 PID 1852 wrote to memory of 2952 1852 ea87b10f9a3aff87908422015307d26f_JaffaCakes118.exe 40 PID 1852 wrote to memory of 2952 1852 ea87b10f9a3aff87908422015307d26f_JaffaCakes118.exe 40 PID 1852 wrote to memory of 2952 1852 ea87b10f9a3aff87908422015307d26f_JaffaCakes118.exe 40 PID 1852 wrote to memory of 2952 1852 ea87b10f9a3aff87908422015307d26f_JaffaCakes118.exe 40 PID 1852 wrote to memory of 2952 1852 ea87b10f9a3aff87908422015307d26f_JaffaCakes118.exe 40 PID 1852 wrote to memory of 2952 1852 ea87b10f9a3aff87908422015307d26f_JaffaCakes118.exe 40 PID 1852 wrote to memory of 2952 1852 ea87b10f9a3aff87908422015307d26f_JaffaCakes118.exe 40 PID 1852 wrote to memory of 2952 1852 ea87b10f9a3aff87908422015307d26f_JaffaCakes118.exe 40 PID 1852 wrote to memory of 2952 1852 ea87b10f9a3aff87908422015307d26f_JaffaCakes118.exe 40 PID 1852 wrote to memory of 2952 1852 ea87b10f9a3aff87908422015307d26f_JaffaCakes118.exe 40 PID 1852 wrote to memory of 2952 1852 ea87b10f9a3aff87908422015307d26f_JaffaCakes118.exe 40 PID 1852 wrote to memory of 2952 1852 ea87b10f9a3aff87908422015307d26f_JaffaCakes118.exe 40 PID 1480 wrote to memory of 2888 1480 taskeng.exe 42 PID 1480 wrote to memory of 2888 1480 taskeng.exe 42 PID 1480 wrote to memory of 2888 1480 taskeng.exe 42 PID 1480 wrote to memory of 2888 1480 taskeng.exe 42 PID 2888 wrote to memory of 2784 2888 ea89b10f9a3aff89908422017309d28f_LaffaCameu118.exe 43 PID 2888 wrote to memory of 2784 2888 ea89b10f9a3aff89908422017309d28f_LaffaCameu118.exe 43 PID 2888 wrote to memory of 2784 2888 ea89b10f9a3aff89908422017309d28f_LaffaCameu118.exe 43 PID 2888 wrote to memory of 2784 2888 ea89b10f9a3aff89908422017309d28f_LaffaCameu118.exe 43 PID 2888 wrote to memory of 2784 2888 ea89b10f9a3aff89908422017309d28f_LaffaCameu118.exe 43 PID 2888 wrote to memory of 2784 2888 ea89b10f9a3aff89908422017309d28f_LaffaCameu118.exe 43 PID 2888 wrote to memory of 2784 2888 ea89b10f9a3aff89908422017309d28f_LaffaCameu118.exe 43 PID 2888 wrote to memory of 2784 2888 ea89b10f9a3aff89908422017309d28f_LaffaCameu118.exe 43 PID 2888 wrote to memory of 2784 2888 ea89b10f9a3aff89908422017309d28f_LaffaCameu118.exe 43 PID 2888 wrote to memory of 2784 2888 ea89b10f9a3aff89908422017309d28f_LaffaCameu118.exe 43 PID 2888 wrote to memory of 2784 2888 ea89b10f9a3aff89908422017309d28f_LaffaCameu118.exe 43 PID 2888 wrote to memory of 2784 2888 ea89b10f9a3aff89908422017309d28f_LaffaCameu118.exe 43 PID 2888 wrote to memory of 2784 2888 ea89b10f9a3aff89908422017309d28f_LaffaCameu118.exe 43 PID 2888 wrote to memory of 2784 2888 ea89b10f9a3aff89908422017309d28f_LaffaCameu118.exe 43 PID 2888 wrote to memory of 2784 2888 ea89b10f9a3aff89908422017309d28f_LaffaCameu118.exe 43 PID 2888 wrote to memory of 2784 2888 ea89b10f9a3aff89908422017309d28f_LaffaCameu118.exe 43 PID 2888 wrote to memory of 2784 2888 ea89b10f9a3aff89908422017309d28f_LaffaCameu118.exe 43 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ea87b10f9a3aff87908422015307d26f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ea87b10f9a3aff87908422015307d26f_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2500
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2940
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2896
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe2⤵PID:2952
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {5F61ADF7-2955-433E-B116-4C149F290B3A} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Users\Admin\AppData\Roaming\MsNetMnu\ea89b10f9a3aff89908422017309d28f_LaffaCameu118.exeC:\Users\Admin\AppData\Roaming\MsNetMnu\ea89b10f9a3aff89908422017309d28f_LaffaCameu118.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2784
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
564KB
MD5ea87b10f9a3aff87908422015307d26f
SHA1b34d78022fed013054e02d6f8be824710e1953fb
SHA2563d0f549959c6718f3d1ac1ced1eb73353ae4b199b150bbb601f83bb4df2d6e00
SHA51296f04785423599ca63024aa323c36664e488189095d544ab53d703edadf8e29243dfdee4d6b416c60fd88d185ea3710f5e206ef0ddc8044b9b4ac6fe2009b4fb